Mapping Cloud Security Controls to Existing Frameworks or Regulations.

profileSatya9388

 Download the Cloud Security Alliance (CSA) Cloud Controls Matrix spreadsheet. (A quick Internet search should give you the address of the most current version for download.) Under the "Scope Applicability" heading, select a category that is applicable to the organization for which you work. For example, if your organization handle personal medical data and uses the COBIT framework, you could choose either COBIT or HIPAA/HITECH. Once you select a category, choose row from "Control Domain" (that no other student has already selected!). Explain the control domain, how it maps to your chosen scope, and specifically what your organization does to implement the stated control. 

  • 6 years ago
  • 10
Answer(1)

Purchase the answer to view it

blurred-text
NOT RATED
  • attachment
    Datasecurityandinformationlifecyclemanagement.edited.docx